WO2010117095A1 - Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé - Google Patents

Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé Download PDF

Info

Publication number
WO2010117095A1
WO2010117095A1 PCT/KR2009/001779 KR2009001779W WO2010117095A1 WO 2010117095 A1 WO2010117095 A1 WO 2010117095A1 KR 2009001779 W KR2009001779 W KR 2009001779W WO 2010117095 A1 WO2010117095 A1 WO 2010117095A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
information
unit
handler
main computer
Prior art date
Application number
PCT/KR2009/001779
Other languages
English (en)
Korean (ko)
Inventor
선호왕
Original Assignee
송존
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 송존 filed Critical 송존
Priority to PCT/KR2009/001779 priority Critical patent/WO2010117095A1/fr
Publication of WO2010117095A1 publication Critical patent/WO2010117095A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00912Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for safes, strong-rooms, vaults or the like
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files

Definitions

  • the present invention relates to a security handler, a security locking system having the same, and a control method thereof, and more particularly, to a security system for a device such as a safe or an ATM, a security handler used therefor, and a control of such a locking system. It is about a method.
  • locks are widely used in safe deposit boxes for important items, as well as ATM (Atomatic Teller Machine) machines or door locks for home use.
  • ATM Automatic Teller Machine
  • Such a locking device is used in a wide variety of locks, such as the most common method consisting of a lock and a key to unlock by entering a password or fingerprint.
  • the key to unlocking the lock is a very low level of security because of the high risk of duplicating and losing the key, especially safes, ATMs and other valuables that require a high level of security.
  • password-locking devices are mainly adopted. Such a password-locking device must be remembered by the security personnel, even when the password is changed. You must remember the changed password to unlock the lock.
  • the password input locking device has a problem that the security level is very low because the risk of losing the password is high.
  • the present invention improves the security level of the secured device by making information on the security release of the secured device invisible to no security personnel or administrators, and to the contents or time of the security personnel, and locking of the secured device. And to provide a security handler, a security lock system having the same, and a control method thereof, so that it is possible to store and back up all the information, such as the unlock time to facilitate the management and tracking of the secured device.
  • the security lock system comprises a security unit which is set as the same security scheme as the security scheme of the main computer to selectively lock or unlock the secured device and to store security related information of the secured device; And receive and store security information from the main computer, and wirelessly transmit the security information to the security unit to release security of the security unit, and wirelessly receive and store the information stored in the security unit, and then transmit the security information to the main computer.
  • a security handler for passing.
  • the security unit may include a locking device provided inside the secured device for locking or unlocking the secured device, and processing and storing information received from the security handler provided inside the secured device. And it characterized in that it comprises a main processing device for controlling the locking device.
  • the security unit is provided outside the secured device to wirelessly receive information from the security handler and transmit the information to the main processing device, and wirelessly transmit the information transmitted from the main processing device to the security handler. It further comprises a terminal device provided to transmit.
  • the main processing apparatus may include a power supply unit for supplying power, a storage unit storing security related information of the secured device, the same security scheme as that of the main computer, and the terminal device and predetermined information. It is characterized in that it comprises a control unit for transmitting and receiving, controlling the locking device and storing security related information in the storage unit.
  • the main processing apparatus may further include an emergency notification unit for generating a predetermined warning sound when it is determined by the controller to be an emergency situation.
  • the terminal apparatus may include a wireless transceiver for receiving a wireless signal from the security handler and transmitting the wireless signal to the main processing apparatus, and wirelessly transmitting the information received from the main processing apparatus to the security handler. It is done.
  • the security handler includes an RF card including predetermined information
  • the terminal device further comprises a card reader unit for reading the information of the RF card.
  • the terminal apparatus may further include a display unit provided to display an operation state and an input unit provided to input predetermined information.
  • the security handler may include a connection unit for electrical connection with a main computer, a data storage unit in which information received from the main computer and information received from the security unit are stored, and received from the main computer.
  • a wireless communication unit configured to wirelessly transmit the stored information to the security unit and to wirelessly receive predetermined information from the security unit, to store and extract information on the data storage unit, and to wirelessly transmit and receive information through the wireless communication unit. It characterized in that it comprises a handler control unit for controlling the.
  • the security handler further includes a handler input unit provided to input predetermined information, and a handler display unit configured to display an operation state.
  • the remote control device is provided to enable wireless communication with the security handler, and transmits a signal for performing at least one operation of erasing all information stored in the security handler and stopping all functions of the security handler in an emergency. It characterized in that it further comprises.
  • the security handler for controlling the security unit a connection for connecting to the main computer; A data storage unit for storing the information received from the main computer and the information received from the security unit installed in the secured device; A wireless communication unit provided to wirelessly transmit the information stored in the data storage unit to a security unit installed in the secured device, and wirelessly receive predetermined information from the security unit; And a handler control unit for controlling information storage and extraction of information for the data storage unit, and wireless transmission and reception of information through the wireless communication unit.
  • control method of the security lock system a security lock installed in the secured device including a security unit for locking or unlocking the secured device, and a security handler provided for wireless communication with the security unit.
  • a control method of a system comprising: receiving and storing security information from a main computer by the security handler; Wirelessly transmitting security information stored in the security handler to the security unit and wirelessly receiving information stored in the security unit in the security handler; And performing the locking and unlocking of the secured device by processing the wirelessly received information by the security unit.
  • the security unit prior to wirelessly transmitting security information from the security handler to the security unit, the security unit is inputted from the security unit by inputting pre-security information including field data, personal information of a security officer and a security password to the security unit. And further comprising the step of receiving authentication.
  • the step of receiving the authentication may be any one of an authentication method by an input through a keypad composed of numbers and other keys, an authentication method by a fingerprint input through a fingerprint recognition unit, and an authentication method through an RF card and a card reader unit. It is characterized by consisting of.
  • the security information transmitted and stored from the main computer to the security handler includes a matrix code that is newly calculated and calculated each time in the main computer
  • the processing of the information wirelessly received by the security unit includes: Calculating a matrix code in a main processing device constituting the security unit and having the same security scheme as the main computer, and whether the matrix code received from the security handler matches the matrix code calculated in the main processing device; And determining if the received matrix code matches the calculated matrix code and unlocking the secured device.
  • the step of transmitting / receiving radio waves may include generating a temporary change cipher in the security handler when the emergency occurs and wirelessly transmitting the temporary change cipher to the security unit.
  • all the information used in all the steps, the processing time and contents of the information, the lock and unlock information of the secured device are stored in the security unit, and are wirelessly transmitted to the security handler for storage. It is characterized by one.
  • the information stored in the security handler may be further included in the backup to the main computer.
  • the security handler according to the present invention may improve the security level of the secured device by not allowing anyone, as well as security personnel or administrators, to know information about the security release of the secured device.
  • FIG. 1 is a view showing a state in which a security handler of a security lock system according to an embodiment of the present invention is connected to a main computer.
  • FIGS 2 and 3 are diagrams schematically showing an example in which the security lock system according to an embodiment of the present invention is applied to the secured device.
  • FIG. 4 is a diagram illustrating a configuration of a security handler of a security locking system according to an embodiment of the present invention and a state of connection to a main computer.
  • FIG. 5 is a view schematically showing the overall configuration of a security lock system according to an embodiment of the present invention.
  • FIG. 6 is a flowchart showing the overall control flow of the security locking system according to an embodiment of the present invention.
  • FIG. 7 is a flowchart illustrating the control flow between the main computer and the security handler in more detail among the control flow shown in FIG. 6.
  • FIG. 8 is a flowchart illustrating the control flow between the security unit and the security handler in the control flow shown in FIG. 6 in more detail.
  • the device to be protected includes a case where it is applied to a door lock of a general home as well as a safe, an ATM device and other valuable storage device which require security.
  • the security lock system is basically a secured device (such as a safe or ATM machine, etc., in which the main computer 10 provided in the head office is distributed in each region). It is a way to manage the security units installed in B).
  • the security unit here includes a terminal device 50, a main processing device 60 and a locking device 70, as shown in FIGS. 2 and 3.
  • the terminal device 50 is a device that is installed outside the secured device (B) to exchange information with an external device and transmit the information to the main processing device (60), and the main processing device (60) is a secured device.
  • the main processing device 60 and the locking device 70 is preferably provided inside the secured device B so that the main processing device 60 and the locking device 70 cannot be accessed from the outside at all.
  • the 70 is mounted on the door D of the secured device B is shown, it is not necessarily limited to this, and it is possible to be mounted at an appropriate position inside the secured device B.
  • the main computer 10 of the head office and the main processing device 60 mounted on the secured device (B) of each region has the same security system.
  • the main computer 10 and the main processing device 60 mounted in the secured device B of each region may share all information related to the security of each secured device B while exchanging information with each other. .
  • the security handler 20 stores the instructions of the main computer 10 and transfers the instructions from the secured device B of each region to the main processing device 60, and the main processing device of each secured device B ( 60 is a device that serves as a mediator to receive the information about the result of the operation in the main computer 10 to be delivered again.
  • the security handler 20 may carry out security-required tasks such as supplementing cash to the security device B of each region while carrying a security agent, or backing up all data stored in the main processing device 60. When used.
  • the administrator of the head office connects the security handler 20 to the main computer 10, and the security-related information stored in the main computer 10, for example, the security target to be performed today.
  • Field data such as the point where the device is located, the location, the unique number of the secured device, and the unique number of the security handler 20, and pre-secure information, such as personal information and security passwords of security personnel, and the like.
  • the security information for security release of the security device, etc. are downloaded and stored in the security handler 20.
  • connection of the security handler 20 and the main computer 10 can be made by a communication device such as a cradle (30).
  • the security agent (Security Agent) possesses the security handler 20 and visits the secured devices distributed in each region in turn to determine the operation Will be performed.
  • the predetermined information is transmitted from the security handler 20 to the terminal device 50 installed on the outer surface of the door D of the secured device B as shown in FIGS.
  • the received information is transmitted to the main processing device 60, and the main processing device 60 controls the locking device 70 only when it is determined that the predetermined information is satisfied by processing the received information. Open the door D of B).
  • the terminal device 50 and the security handler 20 are characterized in that they exchange information with each other by wireless communication.
  • the locking device 70 is an operator operating under the control of the main processing unit 60, the locker 74 for locking the secured device (B), and the operator to control the operation of the locker 74 by the operator It includes an actuator, which will be described later in more detail.
  • the security handler 20 includes a handler controller 22, a data storage unit 25, and a wireless communication unit 26, and more preferably, the handler display unit 23. It further comprises a handler input unit 24, the charging unit 27 and the connection unit 28.
  • the data storage unit 25 is an element for storing information transmitted from the main computer 10, the handler display unit 23 is an element provided to output the predetermined information through the LCD window, etc., the handler input unit 24 Is an element provided to input predetermined information.
  • the wireless communication unit 26 transmits and receives a wireless signal to and from the terminal device 50, which will be described in detail later.
  • the handler controller 22 is an element that is responsible for storing information to the data storage unit 25, transmitting and receiving information through the wireless communication unit 26, and controlling all of the handler display unit 23 and the handler input unit 24. .
  • the connecting portion 28 is provided for connection with the cradle 30 as shown in FIG.
  • connection part 28 of the main computer 10 and the security handler 20 is connected to each other through the cradle 30, in which case the main computer 10 is connected to the server S only. It is desirable to be able to send information to the security handler 20.
  • the main computer 10 may not operate independently of the server S, and it is preferable to transmit normal data to the security handler 20 in a state of being connected to the server S through login or the like.
  • the security agent 20 does not have any knowledge of the administrator or security personnel in the security handler 20 and performs the operation in each secured device, there is no risk that the security information is exposed to the outside and the level of security is very high.
  • the security information includes a cryptographic code that changes every time, called a matrix code, which is newly updated every time according to the security scheme set in the main computer 10. Calculated and derived code.
  • the matrix code is calculated in a very complicated and unpredictable manner such that the security handler 20 is changed and randomly calculated each time the security handler 20 is connected to the main computer 10, it is impossible to hack it externally. Therefore, the level of security can be further increased.
  • the security unit of the secured device includes a terminal device 50, a main processing device 60, and a locking device 70.
  • the terminal device 50 preferably includes a wireless transceiver 52, an input unit 51 and a display unit 53, and more preferably further includes an external power supply connection unit 55.
  • the wireless transceiver 52 is provided to send and receive a wireless signal with the wireless communication unit 26 of the security handler 20, the input unit 51 can read a keypad or fingerprint recognition unit or RF card consisting of numbers and other keys Predetermined information is input including a card reader unit and the like, and the display unit 53 is provided to indicate the current state of the security unit.
  • the security handler 20 may be configured to embed an RF card in which predetermined security related information is recorded.
  • the external power connection unit 55 is intended to perform an emergency operation by connecting a battery or the like to the external power connection unit 55 when the power of the security unit is in danger of being cut off or cut off.
  • the radio transceiver 52 of the terminal device 50 and the radio communication unit 26 of the security handler 20 is configured to transmit and receive radio signals by any possible radio communication method such as infrared communication and high frequency radio communication. It is possible to do
  • the wireless transceiver 52 and the wireless communication unit 26 is preferably to be built-in infrared transmission and reception module, by a Bluetooth (Blue Tooth) method of high-frequency wireless communication
  • the radio transceiver 52 and the radio communication unit 26 are preferably embedded with a Bluetooth radio module or chip.
  • the main processing device 60 preferably includes a control unit 62, a power supply unit 63, a storage unit 64, and more preferably, the terminal unit 65 and the emergency notification unit 66 and the like. It includes more.
  • the power supply unit 63 serves to supply power not only to the main processing device 60 but also to the terminal device 50 and the locking device 70 connected thereto. It can contain everything.
  • the storage unit 64 stores all data necessary for processing the information for the security of the main processing unit 60, and also relates to the device to be secured, to the security unit, to the security handler and to the security handler. It is provided so that all the information such as the communication history and time with the (20), matters related to locking and unlocking of the secured device can be stored.
  • the control unit 62 is provided to collectively control all operations of the terminal device 50 and the locking device 70 as well as the main processing device 60.
  • the control unit 62 is set to the same security system as that of the main computer 10 (see FIG. 4).
  • the terminal unit 65 is provided so that an external device can be connected to the main processing apparatus 60, and is used when updating or upgrading a program of the main processing apparatus 60, for example.
  • the main processing device 60 is preferably connected to the security sensor 81 and the detection sensor 82, respectively.
  • the security sensor 81 is provided to detect, for example, a case of forcibly releasing security or a damage to the terminal device 50 due to a large impact from outside.
  • One security sensor 81 may be provided or may be provided at two or more positions. When the terminal device 50 of the security unit is installed outside the secured device, the security sensor 81 is to be forcibly released. Since there are many attempts to break the terminal device 50 exposed to the outside, it is preferable to install the security sensor 81 on the terminal device 50 side. Of course, the security device 81 may also be provided with the secured device.
  • the control unit 62 of the main processing unit 60 operates the emergency notification unit 66 to indicate that the emergency situation is outside. It is desirable to inform.
  • the detection sensor 82 is provided to detect whether the locking device 70 locks or unlocks the secured device.
  • the locking device preferably includes an operator 72, an actuator 73, and a locker 74.
  • the operator 72 is operated by the control unit 62 of the main processing unit 60, when the control unit 62 instructs to lock or release the lock, the operator 72 operates the actuator 73
  • the actuator 73 actuates the locker 74 and eventually causes the locker 74 to lock or unlock the secured device.
  • the operator 72 may be implemented by, for example, a reduction motor and may be implemented by a solenoid device.
  • the actuator 73 is provided to move the locker 74 by operating by linear movement such as a reduction motor or a solenoid.
  • a small remote control device (not shown) is provided as a preliminary separate, and the stolen security personnel or other security personnel operate the remote control device.
  • the security handler 20 By allowing the security handler 20 to send an operation stop signal, it is possible for the security handler 20 to take an action such as stopping all functions or deleting all stored data.
  • the synchronization may include adjusting the time of the main computer 10 and the time of the security handler 20 to be equal to each other, and may further include adjusting other inconsistencies to be equal to each other.
  • the main computer 10 transmits the necessary information from the security handler 20, and at this time, the handler controller 22 stores the received information in the data storage unit 25 (S20).
  • the information on the time (start time, end time, etc.) and the contents of the information transmitted from the main computer 10 to the security handler 20 is stored in the main computer 10 and the security handler 20, respectively (S21). It is desirable to.
  • Security personnel arriving at the secured device in the target area perform security tasks such as unlocking the secured device, unlocking the state, and replenishing cash.
  • the stored information of the security handler 20 is wirelessly transmitted to the wireless transceiver 52 of the terminal device 50 installed outside the secured device (S40).
  • the information received by the wireless transceiver 52 is transmitted to the controller 62 of the main processing device 60.
  • the main processing device 60 stores the information about the time and the contents of the information received from the security handler 20 in the storage unit 64 and the same information is stored in the security handler 20 (S41).
  • the controller 62 of the main processing device 60 processes the information received through the wireless transceiver 52 of the terminal device 50 and controls the locking device 70 after confirming authentication of security information and the like. To unlock the security device (S50).
  • the information processing time and contents of the control unit 62 of the main processing unit 60, the unlocking time of the secured device, and the like are stored in the storage unit 64 of the main processing unit 60, and the security handler ( It is preferable to be stored in the data storage unit 25 of the security handler 20 by transmitting through the terminal device 50 to 20 (S51).
  • the security officer proceeds with a security operation such as replenishing cash (S60), and after the operation is completed, the security officer is secured through the handler input unit 24 of the security handler 20. Instructs to lock the device (S70). And the main processing device 60 receives the information to control the locking device 70 to lock the secured device.
  • a security operation such as replenishing cash (S60)
  • S70 replenishing cash
  • the main processing device 60 receives the information to control the locking device 70 to lock the secured device.
  • the detection sensor 82 detects whether the lock of the secured device is properly performed, and transmits the detection result to the control unit 62 of the main processing device 60.
  • the controller 62 If the locked device is not properly locked, the controller 62 generates a predetermined warning sound to inform the security personnel that the secured device is not properly locked.
  • control unit 62 stores information on the lock time and the like in the storage unit 64 and transmits the same information to the security handler 20 through the terminal device 50 to the data storage unit 25. To be stored in step S71).
  • the administrator connects the security handler 20 to the main computer 10 (S100), and at this time, the main computer 10 determines whether or not the server (S) is connected (S110).
  • the main computer 10 is not connected to the server (S), for security, the main computer 10 is in an error state without performing the next step (S130).
  • the information on the error time and content is stored in the main computer 10 (S131).
  • the main computer 10 determines whether the security handler 20 is a licensed normal security handler (S120).
  • the steps S130 and S131 are performed. If the connected security handler is normal, the next step is performed.
  • main computer 10 calculates the matrix code (S160), and transmits the calculated matrix code to the security handler 20, the handler control unit 52 of the security handler 20 to the data storage unit 25 To be stored (S170).
  • the security handler 20 When both transmission and storage of data is completed (S180), the security handler 20 is disconnected from the main computer 10 (S190). The security officer carries a security handler 20 and moves to each secured device.
  • the field handler (device information, location information, etc. for the secured device and the secure handler) is transmitted from the security handler 20 to the terminal device 50 (S200).
  • the handler control unit 22 of the security handler 20 extracts the field data from the data storage unit 25 and transmits the field data to the wireless communication unit 66.
  • the wireless communication unit 66 transmits the received data to the wireless device of the terminal device 50. Radio transmission to the transceiver unit 52 is performed.
  • the information received by the wireless transceiver 52 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64, etc.
  • the same information is sent to the wireless transceiver 52 of the terminal device 50 to be wirelessly transmitted to the wireless communication unit 26 of the security handler 20 so that the handler controller 22 transmits the information to the data storage unit 25.
  • control unit 62 of the main processing unit 60 determines whether the received field data is correct (S210).
  • the security officer inputs field data again. If wrong data is input for a predetermined number of times, for example, three times or more, an error sound is generated in the main processing unit 60, and the entire system is stopped for a certain time. It is preferable to. No input is in effect under this suspension.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • control unit 62 of the main processing unit 60 stores information such as data processing time and contents in the storage unit 64 and transmits the same information to the security handler 20. It is transmitted and stored in the data storage unit 25 (S211).
  • the security handler 20 transmits the preliminary security information such as personal information and security password of the security personnel to the terminal device 50 (S220).
  • the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
  • control unit 62 of the main processing device 60 determines whether the received personal information and security password is correct (S230).
  • the security personnel again inputs personal information and security password. If wrong data is input for a predetermined number of times, an error sound is generated from the main processing unit 60, and the entire system is stopped for a predetermined time. It is preferable to. No input is in effect under this suspension.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • the process proceeds to the next step, in which the control unit 62 of the main processing unit 60 stores information such as data processing time and content in the storage unit 64 and the security handler ( 20, the same information is transmitted to be stored in the data storage unit 25 (S231).
  • the security handler 20 transmits the matrix code stored in the data storage unit 25 received from the main computer to the terminal device 50 (S240).
  • the information received by the terminal device 50 is transmitted to the control unit 62 of the main processing unit 60, the control unit 62 stores the information on the reception time and content of the information in the storage unit 64 In addition, the same information is sent to the terminal device 50 to be wirelessly transmitted to the security handler 20 so that the handler control unit 22 stores the information in the data storage unit 25 (S221).
  • the control unit 62 of the main processing unit 60 calculates a matrix code according to a preset security system (S250).
  • the control unit 62 determines whether or not the matrix code received from the security handler 20 (the one calculated in the main computer and stored in the security handler) and the calculated matrix code coincide with each other (S260).
  • the matrix code calculated by the main computer and the matrix code calculated by the main processing device 60 are set to be the same.
  • steps S215 and S216 according to an error situation are performed.
  • the handler controller 22 completely stops the function of the security handler 20. If the security handler 20 is stopped, no input becomes effective.
  • the security officer contacts the administrator of the head office and confirms the identity and receives a new special code from the main computer of the head office on the wireless telephone and inputs it through the handler input unit 24 of the security handler 20. It is desirable to be able to restore functionality.
  • the information on all the situations in the error situation be recorded in both the main processing device 60, the security handler 20, and the main computer.
  • the next step proceeds.
  • Information on the time and content of processing data in the main processing device 60 is displayed in the main processing device 60 and the security handler 20. Are stored in S261.
  • control unit 62 of the main processing unit 60 controls the locking device 70, that is, the operator 72 of the locking device 70 is operated so that the actuator 73 controls the locker 74. Move it to unlock the secured device.
  • security personnel After unlocking, security personnel perform security operations such as replenishing cash inside the secured device, and when the operation is terminated (S280), the security agent instructs the secured device to be locked through the security handler 20. .
  • the control unit 62 of the main processing device 60 operates the operator 72 of the locking device 70 to cause the actuator 73 to move the locker 74 so that the secured device is locked (S290).
  • information about the lock time of the secured device is stored in the storage unit 64 of the main processing device 60, and the same information is transmitted to the security handler 20 through the terminal device 50 and stored (S291). .
  • the secured device is provided with a detection sensor 82 can detect whether the secured device is properly locked, and if the secured device is not properly locked as a result of the detection is taken accordingly All.
  • an unexpected emergency situation may occur while the security officer moves to perform a security task on a secured device, or while performing a security task.
  • the security handler may generate a temporary change password and wirelessly transmit the temporary change password to the terminal device to perform subsequent work.
  • an emergency situation may arise where, for example, a security officer must perform an operation on a secured device in a jurisdiction of another security officer other than his own.
  • the security officer contacts the head office administrator to verify the identity, receives a special code issued by the main computer of the head office, enters it into the security handler to generate a temporary variable password or temporary matrix code, and the temporary variable password or temporary Security handlers with generated matrix codes can perform operations on secured devices in other jurisdictions.
  • an emergency situation may occur in which a security handler possessed by a security agent is taken by another person.
  • a separate remote control device may cause all functions of the security handler to be stopped or all stored data may be deleted.
  • the security handler according to the present invention, the security lock system having the same, and a control method thereof are required to further improve the security level of the secured device and to facilitate the management and tracking of the secured device. There is industrial applicability in the field.

Abstract

L'invention concerne un dispositif de sécurité passif destiné à améliorer les niveaux de sécurité, et des moyens de gestion du dispositif de sécurité passif qui permettent de détecter un intrus de manière simple et facile. Selon l'invention, le système de verrouillage de sécurité comprend: une unité de sécurité qui est réglée en vue de présenter le même système de sécurité qu'un ordinateur principal, et de verrouiller ou de déverrouiller le dispositif passif afin de stocker des données relatives à la sécurité qui proviennent du dispositif de sécurité passif; et un gestionnaire de sécurité qui reçoit et stocke les données de sécurité provenant de l'ordinateur principal et transmet les données stockées à l'unité de sécurité, déverrouillant ainsi celle-ci, et qui reçoit sans fil et stocke les données stockées dans l'unité de sécurité et transmet celles-ci à l'ordinateur principal.
PCT/KR2009/001779 2009-04-07 2009-04-07 Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé WO2010117095A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/KR2009/001779 WO2010117095A1 (fr) 2009-04-07 2009-04-07 Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2009/001779 WO2010117095A1 (fr) 2009-04-07 2009-04-07 Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé

Publications (1)

Publication Number Publication Date
WO2010117095A1 true WO2010117095A1 (fr) 2010-10-14

Family

ID=42936374

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/001779 WO2010117095A1 (fr) 2009-04-07 2009-04-07 Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé

Country Status (1)

Country Link
WO (1) WO2010117095A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109801407A (zh) * 2017-11-16 2019-05-24 珠海汇金科技股份有限公司 智能款箱的开锁控制系统、方法、移动终端及服务器

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030013907A (ko) * 2001-08-10 2003-02-15 엘지전자 주식회사 이동통신단말기를 이용한 시건장치 및 그 제어방법
KR20030035333A (ko) * 2001-10-31 2003-05-09 삼성전자주식회사 잠금장치의 동작 제어를 위한 인증 시스템 및 방법
JP2003301640A (ja) * 2002-04-10 2003-10-24 Sirius1:Kk 個人認証システム及びセキュリティ鍵の遠隔制御システム並びに宿泊施設の利用システム及び住宅物件の下見管理システム
JP2004102940A (ja) * 2002-09-12 2004-04-02 Denso Corp 認証システム
US20060143463A1 (en) * 2002-12-04 2006-06-29 Kabushiki Kaisha Toshiba Keyless entry system and keyless entry method
KR20070076063A (ko) * 2006-01-17 2007-07-24 주식회사 팬택 이동통신 단말기를 이용하여 잠금 장치 인증 서비스를제공하는 방법

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030013907A (ko) * 2001-08-10 2003-02-15 엘지전자 주식회사 이동통신단말기를 이용한 시건장치 및 그 제어방법
KR20030035333A (ko) * 2001-10-31 2003-05-09 삼성전자주식회사 잠금장치의 동작 제어를 위한 인증 시스템 및 방법
JP2003301640A (ja) * 2002-04-10 2003-10-24 Sirius1:Kk 個人認証システム及びセキュリティ鍵の遠隔制御システム並びに宿泊施設の利用システム及び住宅物件の下見管理システム
JP2004102940A (ja) * 2002-09-12 2004-04-02 Denso Corp 認証システム
US20060143463A1 (en) * 2002-12-04 2006-06-29 Kabushiki Kaisha Toshiba Keyless entry system and keyless entry method
KR20070076063A (ko) * 2006-01-17 2007-07-24 주식회사 팬택 이동통신 단말기를 이용하여 잠금 장치 인증 서비스를제공하는 방법

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109801407A (zh) * 2017-11-16 2019-05-24 珠海汇金科技股份有限公司 智能款箱的开锁控制系统、方法、移动终端及服务器

Similar Documents

Publication Publication Date Title
WO2017039046A1 (fr) Appareil de commande de charge et son procédé de commande
WO2020218627A1 (fr) Procédé et système de service de partage de clé numérique destiné à un véhicule
WO2017222169A1 (fr) Procédé d'approbation de paiement effectué à l'aide d'une carte à puce, serveur de société à carte l'exécutant et carte à puce
WO2018101727A1 (fr) Procédé et système de prévention de violation d'informations personnelles, dans lesquels une authentification biométrique et une division de phase d'un processus d'authentification sont combinées
WO2015119417A1 (fr) Dispositif de clé électronique pouvant commander sans fil un système de verrouillage et transmettre une authentification de commande du système de verrouillage, système et procédé associés
WO2015009120A1 (fr) Sac de sécurité électronique commandé par un téléphone mobile
WO2015023109A1 (fr) Système de sécurité, appareil et procédé utilisant un code supplémentaire
US10965468B2 (en) Authenticated external biometric reader and verification device
US20040046638A1 (en) Terminal lock system comprising key device carried by user and terminal-associated device incorporated in terminal device
WO2015056979A1 (fr) Carte de sécurité ayant une authentification d'empreinte digitale, système de traitement et procédé de traitement associés
WO2018151390A1 (fr) Dispositif de l'internet des objets
WO2019172641A1 (fr) Dispositif électronique et procédé associé de gestion de clé électronique
WO2016023558A1 (fr) Procédé pour faire fonctionner une serrure de porte par des signaux sans fil cryptés
WO2018098886A1 (fr) Procédé d'ouverture de portière de véhicule, terminal mobile, terminal monté sur véhicule et système
WO2016123926A1 (fr) Procédé et système de gestion de terminal à carte de module d'identité d'abonné par télécommande
WO2020116785A1 (fr) Dispositif électronique numérique basé sur une double chaîne de blocs ayant une chaîne de blocs virtuelle, et son procédé de fonctionnement
WO2021125626A1 (fr) Dispositif électronique permettant de commander une entrée ou sortie au moyen d'une communication sans fil, et procédé associé
WO2020022700A1 (fr) Élément de sécurité de traitement et d'authentification de clé numérique et procédé de fonctionnement associé
WO2020122368A1 (fr) Système et procédé de sécurisation et de gestion de données dans un dispositif de stockage au moyen d'un terminal sécurisé
KR101978232B1 (ko) 인체통신을 기반한 스마트 키를 이용한 차량 도어락 록킹 제어 방법 및 이를 이용한 차량 도어락 록킹 제어 시스템
WO2018056588A1 (fr) Système de verrouillage permettant de fournir une clé de téléphone intelligent enregistrée et procédé associé
WO2010117095A1 (fr) Gestionnaire de sécurité et système de verrouillage de sécurité comportant celui-ci, et procédé de commande associé
WO2015026083A1 (fr) Système et procédé de sécurisation de message texte permettant d'empêcher l'utilisation illégale d'une authentification utilisateur par un téléphone mobile et d'empêcher le hameçonnage par sms
WO2015064845A1 (fr) Puce à circuit intégré (ic) et procédé d'authentification pour une authentification d'utilisateur
KR101153873B1 (ko) 불법 탈착 자기감지가 가능한 핀패드 및 이를 이용한 핀패드 보안 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843082

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 09/02/2012)

122 Ep: pct application non-entry in european phase

Ref document number: 09843082

Country of ref document: EP

Kind code of ref document: A1